SUSE Security Update: Security update for bash
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2976-1
Rating:             important
References:         #1138676 
Cross-References:   CVE-2012-6711
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for bash fixes the following issues:

   - CVE-2012-6711: Fixed a heap-based buffer overflow during echo of
     unsupported characters (bsc#1138676).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2976=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2976=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      bash-4.2-83.6.1
      bash-debuginfo-4.2-83.6.1
      bash-debugsource-4.2-83.6.1
      libreadline6-32bit-6.2-83.6.1
      libreadline6-6.2-83.6.1
      libreadline6-debuginfo-32bit-6.2-83.6.1
      libreadline6-debuginfo-6.2-83.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      bash-doc-4.2-83.6.1
      readline-doc-6.2-83.6.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      bash-4.2-83.6.1
      bash-debuginfo-4.2-83.6.1
      bash-debugsource-4.2-83.6.1
      libreadline6-6.2-83.6.1
      libreadline6-debuginfo-6.2-83.6.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libreadline6-32bit-6.2-83.6.1
      libreadline6-debuginfo-32bit-6.2-83.6.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      bash-doc-4.2-83.6.1
      readline-doc-6.2-83.6.1


References:

   https://www.suse.com/security/cve/CVE-2012-6711.html
   https://bugzilla.suse.com/1138676

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2976-1 important: bash

November 14, 2019
An update that fixes one vulnerability is now available

Summary

This update for bash fixes the following issues: - CVE-2012-6711: Fixed a heap-based buffer overflow during echo of unsupported characters (bsc#1138676). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2976=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2976=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): bash-4.2-83.6.1 bash-debuginfo-4.2-83.6.1 bash-debugsource-4.2-83.6.1 libreadline6-32bit-6.2-83.6.1 libreadline6-6.2-83.6.1 libreadline6-debuginfo-32bit-6.2-83.6.1 libreadline6-debuginfo-6.2-83.6.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch): bash-doc-4.2-83.6.1 readline-doc-6.2-83.6.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): bash-4.2-83.6.1 bash-debuginfo-4.2-83.6.1 bash-debugsource-4.2-83.6.1 libreadline6-6.2-83.6.1 libreadline6-debuginfo-6.2-83.6.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64): libreadline6-32bit-6.2-83.6.1 libreadline6-debuginfo-32bit-6.2-83.6.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch): bash-doc-4.2-83.6.1 readline-doc-6.2-83.6.1

References

#1138676

Cross- CVE-2012-6711

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP1-LTSS

https://www.suse.com/security/cve/CVE-2012-6711.html

https://bugzilla.suse.com/1138676

Severity
Announcement ID: SUSE-SU-2019:2976-1
Rating: important

Related News